CA2636309C - Obscuring temporary user equipment identities - Google Patents
Obscuring temporary user equipment identities Download PDFInfo
- Publication number
- CA2636309C CA2636309C CA2636309A CA2636309A CA2636309C CA 2636309 C CA2636309 C CA 2636309C CA 2636309 A CA2636309 A CA 2636309A CA 2636309 A CA2636309 A CA 2636309A CA 2636309 C CA2636309 C CA 2636309C
- Authority
- CA
- Canada
- Prior art keywords
- message
- rnti
- salt value
- assigned
- ues
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/50—Address allocation
- H04L61/5038—Address allocation for local use, e.g. in LAN or USB networks, or in a controller area network [CAN]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0414—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0891—Revocation or update of secret information, e.g. encryption key update or rekeying
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/26—Network addressing or numbering for mobility support
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/75—Temporary identity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Databases & Information Systems (AREA)
- Mobile Radio Communication Systems (AREA)
- Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US77197406P | 2006-02-10 | 2006-02-10 | |
US60/771,974 | 2006-02-10 | ||
US78646306P | 2006-03-27 | 2006-03-27 | |
US60/786,463 | 2006-03-27 | ||
PCT/US2007/061939 WO2007095471A2 (en) | 2006-02-10 | 2007-02-09 | Obscuring temporary user equipment identities |
Publications (2)
Publication Number | Publication Date |
---|---|
CA2636309A1 CA2636309A1 (en) | 2007-08-23 |
CA2636309C true CA2636309C (en) | 2013-09-17 |
Family
ID=38197847
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA2636309A Expired - Fee Related CA2636309C (en) | 2006-02-10 | 2007-02-09 | Obscuring temporary user equipment identities |
CA2636270A Active CA2636270C (en) | 2006-02-10 | 2007-02-09 | Signaling with opaque ue identities |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA2636270A Active CA2636270C (en) | 2006-02-10 | 2007-02-09 | Signaling with opaque ue identities |
Country Status (13)
Country | Link |
---|---|
US (2) | US8195943B2 (pt) |
EP (3) | EP1992189B1 (pt) |
JP (2) | JP4960389B2 (pt) |
KR (2) | KR101038158B1 (pt) |
CN (1) | CN104768145A (pt) |
AR (1) | AR059568A1 (pt) |
AT (1) | ATE543318T1 (pt) |
BR (2) | BRPI0707581A2 (pt) |
CA (2) | CA2636309C (pt) |
ES (1) | ES2392854T3 (pt) |
RU (2) | RU2427103C2 (pt) |
TW (2) | TWI357270B (pt) |
WO (2) | WO2007095471A2 (pt) |
Families Citing this family (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4892884B2 (ja) * | 2005-08-01 | 2012-03-07 | 日本電気株式会社 | 無線lan内蔵型携帯電話端末、携帯電話システムおよびその個人情報保護方法 |
RU2427103C2 (ru) * | 2006-02-10 | 2011-08-20 | Квэлкомм Инкорпорейтед | Скрытие временных опознавателей пользовательской аппаратуры |
MY187397A (en) | 2006-04-28 | 2021-09-22 | Qualcomm Inc | Method and apparatus for enhanced paging |
US8682357B2 (en) | 2006-05-02 | 2014-03-25 | Intellectual Ventures Holding 81 Llc | Paging in a wireless network |
US8156332B2 (en) * | 2007-05-29 | 2012-04-10 | Apple Inc. | Peer-to-peer security authentication protocol |
JP4787792B2 (ja) * | 2007-06-18 | 2011-10-05 | 株式会社エヌ・ティ・ティ・ドコモ | 無線制御装置、無線通信システム、通信路設定方法 |
RU2471291C2 (ru) | 2007-09-11 | 2012-12-27 | Вай-Лэн, Инк. | Распределение постоянных ресурсов |
CN101426254B (zh) | 2007-10-31 | 2010-12-08 | 华为技术有限公司 | 一种实现信息传输的方法、装置及系统 |
CN101426253B (zh) | 2007-10-31 | 2013-08-07 | 华为技术有限公司 | 一种实现信息传输的方法、装置及系统 |
AU2008341208B2 (en) | 2007-12-21 | 2013-07-18 | Telefonaktiebolaget L M Ericsson (Publ) | Methods and arrangements in a mobile telecommunications network |
EP2280567B1 (en) * | 2008-04-24 | 2014-06-11 | Huawei Technologies Co., Ltd. | Mobile station device, mobile communication system, and communication method |
US8514818B2 (en) * | 2008-04-25 | 2013-08-20 | Nokia Corporation | System and methods for generating masking sequences |
EP2345263A4 (en) * | 2008-11-07 | 2014-08-20 | Ericsson Telefon Ab L M | METHOD OF TRIGGERING EVENTS BASED ON LOCATION IN USER EQUIPMENT |
US20100235689A1 (en) * | 2009-03-16 | 2010-09-16 | Qualcomm Incorporated | Apparatus and method for employing codes for telecommunications |
US8711751B2 (en) * | 2009-09-25 | 2014-04-29 | Apple Inc. | Methods and apparatus for dynamic identification (ID) assignment in wireless networks |
DE102009058446B4 (de) * | 2009-12-16 | 2011-11-10 | Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. | Verfahren zur Anonymisierung von Verbindungsdaten in IP Paketen und Vorrichtung zur Durchführung des Verfahrens |
WO2011134529A1 (en) * | 2010-04-30 | 2011-11-03 | Nokia Siemens Networks Oy | Method of assigning a unique identifier to a mobile station in a communications network |
US20120011229A1 (en) * | 2010-06-04 | 2012-01-12 | Peter Heller | Enhanced network/domain name hashing techniques |
US20120039185A1 (en) * | 2010-08-12 | 2012-02-16 | Futurewei Technologies, Inc. | System and Method for Providing Security in a Wireless Communications System |
WO2013102489A1 (en) * | 2012-01-03 | 2013-07-11 | Telefonaktiebolaget L M Ericsson (Publ) | A radio communication system for assigning a short-lived c-rnti |
US8885517B2 (en) * | 2012-02-16 | 2014-11-11 | Giri Prassad Deivasigamani | Operational state mismatch identification for a mobile device |
US20140036861A1 (en) * | 2012-08-03 | 2014-02-06 | Institute For Information Industry | High-power base station and low-power base station for use in hererogeneous network and transmission methods thereof |
US9386619B2 (en) | 2013-02-22 | 2016-07-05 | Htc Corporation | Method of handling a cell addition for dual connectivity and related communication device |
EP3512298B1 (en) | 2013-02-22 | 2021-03-24 | HTC Corporation | Method and apparatus for the release of a cell |
US10390333B2 (en) * | 2013-05-02 | 2019-08-20 | Huawei Technologies Co., Ltd. | System and method for transmission source identification |
CN104349308B (zh) * | 2013-08-09 | 2018-06-05 | 宏达国际电子股份有限公司 | 双连结中分配无线网络暂时识别的方法、通信装置以及网络端 |
EP3066838B1 (en) * | 2013-11-04 | 2018-06-13 | Nagravision S.A. | Device and method to mark digital audio or audio and/or video content |
JP6844913B2 (ja) * | 2015-12-31 | 2021-03-17 | ホアウェイ・テクノロジーズ・カンパニー・リミテッド | 移動性管理の方法、端末および基地局 |
US11659563B2 (en) * | 2017-01-04 | 2023-05-23 | Huawei Technologies Co., Ltd. | System and method for user equipment identifier configuration |
US10361839B2 (en) | 2017-01-06 | 2019-07-23 | Blackberry Limited | Encryption in wireless communication systems |
US10277252B2 (en) | 2017-01-09 | 2019-04-30 | At&T Intellectual Property I, L.P. | Encoding data with polar codes for control channels |
JP7124679B2 (ja) * | 2018-12-07 | 2022-08-24 | トヨタ自動車株式会社 | 監視装置 |
FI129763B (en) * | 2020-03-04 | 2022-08-15 | Wirepas Oy | Addressing system for a wireless data communications network |
US11381391B2 (en) * | 2020-06-15 | 2022-07-05 | Cisco Technology, Inc. | Pre-shared secret key capabilities in secure MAC layer communication protocols |
Family Cites Families (44)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH06337153A (ja) | 1993-05-28 | 1994-12-06 | Toshiba Corp | 空気調和機 |
TW243553B (en) | 1994-03-21 | 1995-03-21 | United Microelectronics Corp | Coding method for mask read only memory |
JP3271460B2 (ja) * | 1995-01-12 | 2002-04-02 | ケイディーディーアイ株式会社 | 無線通信における識別子秘匿方法 |
AU1732597A (en) * | 1996-02-21 | 1997-09-10 | Card Call Service Co., Ltd. | Communication method using common cryptographic key |
US6510461B1 (en) * | 1997-06-30 | 2003-01-21 | Sun Microsystems, Inc. | System for managing and automatically deleting network address identified and stored during a network communication session when the network address is visited |
CA2276872A1 (en) * | 1998-08-28 | 2000-02-28 | Lucent Technologies Inc. | Method for protecting mobile anonymity |
US6463154B1 (en) | 1998-08-28 | 2002-10-08 | Lucent Technologies Inc. | Method for determining temporary mobile identifiers and managing use thereof |
US6256301B1 (en) | 1998-10-15 | 2001-07-03 | Qualcomm Incorporated | Reservation multiple access |
AU1590700A (en) | 1998-11-12 | 2000-06-05 | Telefonaktiebolaget Lm Ericsson (Publ) | System and method for secured transference of temporary mobile subscriber information |
FI114077B (fi) | 1999-03-10 | 2004-07-30 | Nokia Corp | Tunnuksen varausmenetelmä |
US6763112B1 (en) * | 1999-09-28 | 2004-07-13 | Nokia Networks Oy | Security procedure in universal mobile telephone service |
US7240202B1 (en) * | 2000-03-16 | 2007-07-03 | Novell, Inc. | Security context sharing |
JP2004509414A (ja) * | 2000-09-14 | 2004-03-25 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | データ項目を記憶する方法及びシステム |
US7065341B2 (en) | 2000-11-16 | 2006-06-20 | Telefonaktiebolaget Lm Ericsson (Publ) | User authentication apparatus, controlling method thereof, and network system |
US7046992B2 (en) * | 2001-05-11 | 2006-05-16 | Telefonaktiebolaget Lm Ericsson (Publ) | Authentication of termination messages in telecommunications system |
US20030172114A1 (en) | 2001-10-24 | 2003-09-11 | Leung Nikolai K. N. | Method and apparatus for data packet transport in a wireless communication system using an internet protocol |
US7363494B2 (en) | 2001-12-04 | 2008-04-22 | Rsa Security Inc. | Method and apparatus for performing enhanced time-based authentication |
US7515713B2 (en) * | 2001-12-17 | 2009-04-07 | Qualcomm Incorporated | Secure generation of temporary mobile station identifiers |
US6856604B2 (en) | 2001-12-19 | 2005-02-15 | Qualcomm Incorporated | Efficient multi-cast broadcasting for packet data systems |
US20060034456A1 (en) * | 2002-02-01 | 2006-02-16 | Secure Choice Llc | Method and system for performing perfectly secure key exchange and authenticated messaging |
KR100765123B1 (ko) * | 2002-02-16 | 2007-10-11 | 엘지전자 주식회사 | Srns 재할당 방법 |
US7508804B2 (en) | 2002-04-05 | 2009-03-24 | Alcatel-Lucent Usa Inc. | Shared signaling for multiple user equipment |
RU2292648C2 (ru) | 2002-05-01 | 2007-01-27 | Телефонактиеболагет Лм Эрикссон (Пабл) | Система, устройство и способ, предназначенные для аутентификации на основе sim и для шифрования при доступе к беспроводной локальной сети |
WO2003101000A1 (en) | 2002-05-22 | 2003-12-04 | Interdigital Technology Corporation | Mobile unit having internet protocol functionality |
KR100878764B1 (ko) | 2002-07-06 | 2009-01-14 | 삼성전자주식회사 | 사용자의 익명성보장을 위한 무선 랜 시스템 및 사용자의익명성 보장방법 |
US6757722B2 (en) | 2002-07-16 | 2004-06-29 | Nokia Corporation | System and method for providing partial presence notifications |
KR100893070B1 (ko) | 2002-09-19 | 2009-04-17 | 엘지전자 주식회사 | 무선통신 시스템의 멀티캐스트 서비스 제공 및 수신 방법, 그리고 그 장치 |
EP1401226A1 (en) * | 2002-09-20 | 2004-03-24 | Lucent Technologies Inc. | A method, and apparatus, for addressing a message to mobile user terminals |
RU2253948C1 (ru) | 2003-09-02 | 2005-06-10 | Войсковая часть 45807 | Способ передачи сообщений с обеспечением конфиденциальности идентификационных признаков взаимодействующих объектов в сети связи |
US7424467B2 (en) * | 2004-01-26 | 2008-09-09 | International Business Machines Corporation | Architecture for an indexer with fixed width sort and variable width sort |
JP3890398B2 (ja) | 2004-02-19 | 2007-03-07 | 海 西田 | ピアツーピア型匿名プロキシにおける安全性の高い匿名通信路の検証及び構築する方法 |
US20050243769A1 (en) | 2004-04-28 | 2005-11-03 | Walker Jesse R | Apparatus and method capable of pre-keying associations in a wireless local area network |
FI20040841A0 (fi) * | 2004-06-17 | 2004-06-17 | Nokia Corp | Menetelmä tietoliikenteen valvomiseksi käyttäen verkkonoodiryhmää kommunikaatiojärjestelmässä |
JP2006011989A (ja) | 2004-06-28 | 2006-01-12 | Ntt Docomo Inc | 認証方法、端末装置、中継装置及び認証サーバ |
KR20070074562A (ko) * | 2004-09-10 | 2007-07-12 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | 조건적 액세스를 제공하는 방법 |
JP4598494B2 (ja) * | 2004-11-26 | 2010-12-15 | 富士通株式会社 | 利用者仮識別子を用いるネットワークサービスシステム |
GB2423220B (en) * | 2005-02-11 | 2009-10-07 | Ericsson Telefon Ab L M | Method and apparatus for ensuring privacy in communications between parties |
US20060248079A1 (en) * | 2005-04-28 | 2006-11-02 | Freescale Semiconductor Incorporated | Method and apparatus for finding a perfect hash function and making minimal hash table for a given set of keys |
US20070047478A1 (en) | 2005-08-30 | 2007-03-01 | Lucent Technologies Inc. | Method for access assurance in a wireless communication system |
US7827398B2 (en) * | 2005-10-27 | 2010-11-02 | Hewlett-Packard Company | Method for offloading encryption and decryption of a message received at a message server to remote end devices |
US8848912B2 (en) | 2005-12-19 | 2014-09-30 | Nippon Telegraph And Telephone Corporation | Terminal identification method, authentication method, authentication system, server, terminal, wireless base station, program, and recording medium |
US8788807B2 (en) * | 2006-01-13 | 2014-07-22 | Qualcomm Incorporated | Privacy protection in communication systems |
RU2427103C2 (ru) * | 2006-02-10 | 2011-08-20 | Квэлкомм Инкорпорейтед | Скрытие временных опознавателей пользовательской аппаратуры |
US8295243B2 (en) * | 2006-08-21 | 2012-10-23 | Qualcomm Incorporated | Method and apparatus for random access in an orthogonal multiple-access communication system |
-
2007
- 2007-02-09 RU RU2008136412/08A patent/RU2427103C2/ru not_active IP Right Cessation
- 2007-02-09 RU RU2008136410/09A patent/RU2404540C2/ru active
- 2007-02-09 ES ES07756838T patent/ES2392854T3/es active Active
- 2007-02-09 CN CN201510140137.1A patent/CN104768145A/zh active Pending
- 2007-02-09 AT AT07756843T patent/ATE543318T1/de active
- 2007-02-09 US US11/673,533 patent/US8195943B2/en not_active Expired - Fee Related
- 2007-02-09 BR BRPI0707581-2A patent/BRPI0707581A2/pt not_active IP Right Cessation
- 2007-02-09 KR KR1020087022030A patent/KR101038158B1/ko active IP Right Grant
- 2007-02-09 KR KR1020087021498A patent/KR101041241B1/ko active IP Right Grant
- 2007-02-09 JP JP2008554529A patent/JP4960389B2/ja not_active Expired - Fee Related
- 2007-02-09 WO PCT/US2007/061939 patent/WO2007095471A2/en active Application Filing
- 2007-02-09 BR BRPI0707583A patent/BRPI0707583B1/pt not_active IP Right Cessation
- 2007-02-09 CA CA2636309A patent/CA2636309C/en not_active Expired - Fee Related
- 2007-02-09 US US11/673,532 patent/US9154464B2/en active Active
- 2007-02-09 EP EP07756843A patent/EP1992189B1/en active Active
- 2007-02-09 EP EP07756838A patent/EP1992188B1/en not_active Not-in-force
- 2007-02-09 CA CA2636270A patent/CA2636270C/en active Active
- 2007-02-09 WO PCT/US2007/061946 patent/WO2007095473A1/en active Application Filing
- 2007-02-09 EP EP11009728.4A patent/EP2437460B1/en active Active
- 2007-02-09 JP JP2008553555A patent/JP4927877B2/ja not_active Expired - Fee Related
- 2007-02-12 AR ARP070100588A patent/AR059568A1/es unknown
- 2007-02-12 TW TW096105045A patent/TWI357270B/zh not_active IP Right Cessation
- 2007-02-12 TW TW096105044A patent/TWI340582B/zh not_active IP Right Cessation
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CA2636309C (en) | Obscuring temporary user equipment identities | |
US8042033B2 (en) | Protection of access information in wireless communications | |
JP5175980B2 (ja) | 位置プライバシー支援方法 | |
KR101461236B1 (ko) | 무선 호를 연결 과정에서 엔티티의 인증을 수행하는 방법 | |
US9585009B2 (en) | Enhancing privacy in cellular paging system using physical layer identification | |
US20080002594A1 (en) | Sequence number synchronization for ciphering | |
CN110169029A (zh) | 用于在无线通信系统中进行寻呼的方法和网络节点 | |
KR20060087271A (ko) | 이동통신 가입자 인증의 보안 전송 방법 | |
Muthana et al. | Analysis of user identity privacy in LTE and proposed solution | |
KR101387528B1 (ko) | 무선 통신 시스템에서의 데이터 송수신 방법 | |
WO2012031523A1 (en) | System and method for providing security in a wireless communications system | |
Wong | Security analysis of two anonymous authentication protocols for distributed wireless networks | |
Rajavelsamy et al. | Privacy protection and mitigation of unauthorized tracking in 3GPP-WiFi interworking networks | |
KR101397003B1 (ko) | 이동 통신 시스템에서의 데이터 통신 방법 | |
Ge et al. | Prevention of management frame attacks on 802.11 WLANs | |
KR20070050713A (ko) | 통신 시스템에서 역방향 데이터 송/수신을 위한 mac제어 메시지 처리 방법 및 장치 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
EEER | Examination request | ||
MKLA | Lapsed |
Effective date: 20210209 |